Advertisement
Guest User

Untitled

a guest
Aug 2nd, 2011
156
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.53 KB | None | 0 0
  1. root@less:~# cat /etc/security/limits.conf
  2. # /etc/security/limits.conf
  3. #
  4. #Each line describes a limit for a user in the form:
  5. #
  6. #<domain> <type> <item> <value>
  7. #
  8. #Where:
  9. #<domain> can be:
  10. # - an user name
  11. # - a group name, with @group syntax
  12. # - the wildcard *, for default entry
  13. # - the wildcard %, can be also used with %group syntax,
  14. # for maxlogin limit
  15. # - NOTE: group and wildcard limits are not applied to root.
  16. # To apply a limit to the root user, <domain> must be
  17. # the literal username root.
  18. #
  19. #<type> can have the two values:
  20. # - "soft" for enforcing the soft limits
  21. # - "hard" for enforcing hard limits
  22. #
  23. #<item> can be one of the following:
  24. # - core - limits the core file size (KB)
  25. # - data - max data size (KB)
  26. # - fsize - maximum filesize (KB)
  27. # - memlock - max locked-in-memory address space (KB)
  28. # - nofile - max number of open files
  29. # - rss - max resident set size (KB)
  30. # - stack - max stack size (KB)
  31. # - cpu - max CPU time (MIN)
  32. # - nproc - max number of processes
  33. # - as - address space limit (KB)
  34. # - maxlogins - max number of logins for this user
  35. # - maxsyslogins - max number of logins on the system
  36. # - priority - the priority to run user process with
  37. # - locks - max number of file locks the user can hold
  38. # - sigpending - max number of pending signals
  39. # - msgqueue - max memory used by POSIX message queues (bytes)
  40. # - nice - max nice priority allowed to raise to values: [-20, 19]
  41. # - rtprio - max realtime priority
  42. # - chroot - change root to directory (Debian-specific)
  43. #
  44. #<domain> <type> <item> <value>
  45. #
  46.  
  47. #* soft core 0
  48. #root hard core 100000
  49. #* hard rss 10000
  50. #@student hard nproc 20
  51. #@faculty soft nproc 20
  52. #@faculty hard nproc 50
  53. #ftp hard nproc 0
  54. #ftp - chroot /ftp
  55. #@student - maxlogins 4
  56.  
  57. * hard memlock 20480
  58.  
  59. # End of file
  60.  
  61.  
  62.  
  63. root@less:~# cat /etc/pam.d/common-session
  64. #
  65. # /etc/pam.d/common-session - session-related modules common to all services
  66. #
  67. # This file is included from other service-specific PAM config files,
  68. # and should contain a list of modules that define tasks to be performed
  69. # at the start and end of sessions of *any* kind (both interactive and
  70. # non-interactive).
  71. #
  72. # As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
  73. # To take advantage of this, it is recommended that you configure any
  74. # local modules either before or after the default block, and use
  75. # pam-auth-update to manage selection of other modules. See
  76. # pam-auth-update(8) for details.
  77.  
  78. # here are the per-package modules (the "Primary" block)
  79. session [default=1] pam_permit.so
  80. # here's the fallback if no module succeeds
  81. session requisite pam_deny.so
  82. # prime the stack with a positive return value if there isn't one already;
  83. # this avoids us returning an error just because nothing sets a success code
  84. # since the modules above will each just jump around
  85. session required pam_permit.so
  86. # and here are more per-package modules (the "Additional" block)
  87. session required pam_unix.so
  88. session optional pam_ck_connector.so nox11
  89. session required pam_limits.so
  90. # end of pam-auth-update config
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement